All the vulnerabilites related to pcre - perl_compatible_regular_expression_library
cve-2015-8382
Vulnerability from cvelistv5
Published
2015-12-02 01:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
The match function in pcre_exec.c in PCRE before 8.37 mishandles the /(?:((abcd))|(((?:(?:(?:(?:abc|(?:abcdef))))b)abcdefghi)abc)|((*ACCEPT)))/ pattern and related patterns involving (*ACCEPT), which allows remote attackers to obtain sensitive information from process memory or cause a denial of service (partially initialized memory and application crash) via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, aka ZDI-CAN-2547.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2015/11/29/1 | mailing-list, x_refsource_MLIST | |
https://bugzilla.redhat.com/show_bug.cgi?id=1187225 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/76157 | vdb-entry, x_refsource_BID | |
http://www.openwall.com/lists/oss-security/2015/08/04/3 | mailing-list, x_refsource_MLIST | |
https://bugs.exim.org/show_bug.cgi?id=1537 | x_refsource_CONFIRM | |
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=c351b47ce85a3a147cfa801fa9f0149ab4160834 | x_refsource_CONFIRM | |
https://bto.bluecoat.com/security-advisory/sa128 | x_refsource_CONFIRM | |
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup | x_refsource_CONFIRM | |
http://vcs.pcre.org/pcre/code/trunk/pcre_exec.c?r1=1502&r2=1510 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.894Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1187225" }, { "name": "76157", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76157" }, { "name": "[oss-security] 20150804 Re: CVE Request: Information disclosure in pcre", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/08/04/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1537" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=c351b47ce85a3a147cfa801fa9f0149ab4160834" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/pcre_exec.c?r1=1502\u0026r2=1510" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The match function in pcre_exec.c in PCRE before 8.37 mishandles the /(?:((abcd))|(((?:(?:(?:(?:abc|(?:abcdef))))b)abcdefghi)abc)|((*ACCEPT)))/ pattern and related patterns involving (*ACCEPT), which allows remote attackers to obtain sensitive information from process memory or cause a denial of service (partially initialized memory and application crash) via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, aka ZDI-CAN-2547." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-23T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1187225" }, { "name": "76157", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76157" }, { "name": "[oss-security] 20150804 Re: CVE Request: Information disclosure in pcre", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/08/04/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1537" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=c351b47ce85a3a147cfa801fa9f0149ab4160834" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://vcs.pcre.org/pcre/code/trunk/pcre_exec.c?r1=1502\u0026r2=1510" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8382", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The match function in pcre_exec.c in PCRE before 8.37 mishandles the /(?:((abcd))|(((?:(?:(?:(?:abc|(?:abcdef))))b)abcdefghi)abc)|((*ACCEPT)))/ pattern and related patterns involving (*ACCEPT), which allows remote attackers to obtain sensitive information from process memory or cause a denial of service (partially initialized memory and application crash) via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, aka ZDI-CAN-2547." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1187225", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1187225" }, { "name": "76157", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76157" }, { "name": "[oss-security] 20150804 Re: CVE Request: Information disclosure in pcre", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/08/04/3" }, { "name": "https://bugs.exim.org/show_bug.cgi?id=1537", "refsource": "CONFIRM", "url": "https://bugs.exim.org/show_bug.cgi?id=1537" }, { "name": "http://git.php.net/?p=php-src.git;a=commit;h=c351b47ce85a3a147cfa801fa9f0149ab4160834", "refsource": "CONFIRM", "url": "http://git.php.net/?p=php-src.git;a=commit;h=c351b47ce85a3a147cfa801fa9f0149ab4160834" }, { "name": "https://bto.bluecoat.com/security-advisory/sa128", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup", "refsource": "CONFIRM", "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "http://vcs.pcre.org/pcre/code/trunk/pcre_exec.c?r1=1502\u0026r2=1510", "refsource": "CONFIRM", "url": "http://vcs.pcre.org/pcre/code/trunk/pcre_exec.c?r1=1502\u0026r2=1510" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8382", "datePublished": "2015-12-02T01:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8385
Vulnerability from cvelistv5
Published
2015-12-02 01:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
PCRE before 8.38 mishandles the /(?|(\k'Pm')|(?'Pm'))/ pattern and related patterns with certain forward references, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2015/11/29/1 | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/85572 | vdb-entry, x_refsource_BID | |
https://access.redhat.com/errata/RHSA-2016:1132 | vendor-advisory, x_refsource_REDHAT | |
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | x_refsource_CONFIRM | |
http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886 | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2016-1025.html | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2016-2750.html | vendor-advisory, x_refsource_REDHAT | |
https://bto.bluecoat.com/security-advisory/sa128 | x_refsource_CONFIRM | |
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201607-02 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.881Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "85572", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/85572" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "name": "RHSA-2016:1025", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the /(?|(\\k\u0027Pm\u0027)|(?\u0027Pm\u0027))/ pattern and related patterns with certain forward references, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "85572", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/85572" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "name": "RHSA-2016:1025", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8385", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PCRE before 8.38 mishandles the /(?|(\\k\u0027Pm\u0027)|(?\u0027Pm\u0027))/ pattern and related patterns with certain forward references, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "85572", "refsource": "BID", "url": "http://www.securityfocus.com/bid/85572" }, { "name": "RHSA-2016:1132", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "name": "RHSA-2016:1025", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "name": "RHSA-2016:2750", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "https://bto.bluecoat.com/security-advisory/sa128", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup", "refsource": "CONFIRM", "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8385", "datePublished": "2015-12-02T01:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.881Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8388
Vulnerability from cvelistv5
Published
2015-12-02 01:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
PCRE before 8.38 mishandles the /(?=di(?<=(?1))|(?=(.))))/ pattern and related patterns with an unmatched closing parenthesis, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2015/11/29/1 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2016:1132 | vendor-advisory, x_refsource_REDHAT | |
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | x_refsource_CONFIRM | |
http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886 | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2016-1025.html | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2016-2750.html | vendor-advisory, x_refsource_REDHAT | |
http://www.securityfocus.com/bid/85576 | vdb-entry, x_refsource_BID | |
https://bto.bluecoat.com/security-advisory/sa128 | x_refsource_CONFIRM | |
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201607-02 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.883Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "name": "RHSA-2016:1025", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "85576", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/85576" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the /(?=di(?\u003c=(?1))|(?=(.))))/ pattern and related patterns with an unmatched closing parenthesis, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "name": "RHSA-2016:1025", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "85576", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/85576" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8388", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PCRE before 8.38 mishandles the /(?=di(?\u003c=(?1))|(?=(.))))/ pattern and related patterns with an unmatched closing parenthesis, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "name": "RHSA-2016:1025", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "name": "RHSA-2016:2750", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "85576", "refsource": "BID", "url": "http://www.securityfocus.com/bid/85576" }, { "name": "https://bto.bluecoat.com/security-advisory/sa128", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup", "refsource": "CONFIRM", "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8388", "datePublished": "2015-12-02T01:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8392
Vulnerability from cvelistv5
Published
2015-12-02 01:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
PCRE before 8.38 mishandles certain instances of the (?| substring, which allows remote attackers to cause a denial of service (unintended recursion and buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8384 and CVE-2015-8395.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2015/11/29/1 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2016:1132 | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2016-2750.html | vendor-advisory, x_refsource_REDHAT | |
https://bto.bluecoat.com/security-advisory/sa128 | x_refsource_CONFIRM | |
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201607-02 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.675Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles certain instances of the (?| substring, which allows remote attackers to cause a denial of service (unintended recursion and buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8384 and CVE-2015-8395." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8392", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PCRE before 8.38 mishandles certain instances of the (?| substring, which allows remote attackers to cause a denial of service (unintended recursion and buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8384 and CVE-2015-8395." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "https://bto.bluecoat.com/security-advisory/sa128", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup", "refsource": "CONFIRM", "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8392", "datePublished": "2015-12-02T01:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8389
Vulnerability from cvelistv5
Published
2015-12-02 00:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
PCRE before 8.38 mishandles the /(?:|a|){100}x/ pattern and related patterns, which allows remote attackers to cause a denial of service (infinite recursion) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "82990", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/82990" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the /(?:|a|){100}x/ pattern and related patterns, which allows remote attackers to cause a denial of service (infinite recursion) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "82990", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8389", "datePublished": "2015-12-02T00:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-2327
Vulnerability from cvelistv5
Published
2015-12-02 01:00
Modified
2024-08-06 05:10
Severity ?
EPSS score ?
Summary
PCRE before 8.36 mishandles the /(((a\2)|(a*)\g<-1>))*/ pattern and related patterns with certain internal recursive back references, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2015/11/29/1 | mailing-list, x_refsource_MLIST | |
http://www.fortiguard.com/advisory/FG-VD-15-010/ | x_refsource_MISC | |
http://www.securityfocus.com/bid/74924 | vdb-entry, x_refsource_BID | |
http://rhn.redhat.com/errata/RHSA-2016-2750.html | vendor-advisory, x_refsource_REDHAT | |
https://bugs.exim.org/show_bug.cgi?id=1503 | x_refsource_CONFIRM | |
https://jira.mongodb.org/browse/SERVER-17252 | x_refsource_CONFIRM | |
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:10:16.164Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.fortiguard.com/advisory/FG-VD-15-010/" }, { "name": "74924", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74924" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1503" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jira.mongodb.org/browse/SERVER-17252" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "PCRE before 8.36 mishandles the /(((a\\2)|(a*)\\g\u003c-1\u003e))*/ pattern and related patterns with certain internal recursive back references, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.fortiguard.com/advisory/FG-VD-15-010/" }, { "name": "74924", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74924" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1503" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jira.mongodb.org/browse/SERVER-17252" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-2327", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PCRE before 8.36 mishandles the /(((a\\2)|(a*)\\g\u003c-1\u003e))*/ pattern and related patterns with certain internal recursive back references, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "http://www.fortiguard.com/advisory/FG-VD-15-010/", "refsource": "MISC", "url": "http://www.fortiguard.com/advisory/FG-VD-15-010/" }, { "name": "74924", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74924" }, { "name": "RHSA-2016:2750", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "https://bugs.exim.org/show_bug.cgi?id=1503", "refsource": "CONFIRM", "url": "https://bugs.exim.org/show_bug.cgi?id=1503" }, { "name": "https://jira.mongodb.org/browse/SERVER-17252", "refsource": "CONFIRM", "url": "https://jira.mongodb.org/browse/SERVER-17252" }, { "name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup", "refsource": "CONFIRM", "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-2327", "datePublished": "2015-12-02T01:00:00", "dateReserved": "2015-03-18T00:00:00", "dateUpdated": "2024-08-06T05:10:16.164Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8394
Vulnerability from cvelistv5
Published
2015-12-02 00:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
PCRE before 8.38 mishandles the (?(<digits>) and (?(R<digits>) conditions, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.646Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "82990", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/82990" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the (?(\u003cdigits\u003e) and (?(R\u003cdigits\u003e) conditions, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "82990", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8394", "datePublished": "2015-12-02T00:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.646Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8380
Vulnerability from cvelistv5
Published
2015-12-02 01:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
The pcre_exec function in pcre_exec.c in PCRE before 8.38 mishandles a // pattern with a \01 string, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2015/11/29/1 | mailing-list, x_refsource_MLIST | |
https://bugs.exim.org/show_bug.cgi?id=1637 | x_refsource_CONFIRM | |
https://blog.fuzzing-project.org/29-Heap-Overflow-in-PCRE.html | x_refsource_MISC | |
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173700.html | vendor-advisory, x_refsource_FEDORA | |
http://www.securityfocus.com/bid/77695 | vdb-entry, x_refsource_BID | |
https://bto.bluecoat.com/security-advisory/sa128 | x_refsource_CONFIRM | |
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201607-02 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.587Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1637" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.fuzzing-project.org/29-Heap-Overflow-in-PCRE.html" }, { "name": "FEDORA-2015-afafa29551", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173700.html" }, { "name": "77695", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/77695" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The pcre_exec function in pcre_exec.c in PCRE before 8.38 mishandles a // pattern with a \\01 string, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1637" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.fuzzing-project.org/29-Heap-Overflow-in-PCRE.html" }, { "name": "FEDORA-2015-afafa29551", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173700.html" }, { "name": "77695", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/77695" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8380", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The pcre_exec function in pcre_exec.c in PCRE before 8.38 mishandles a // pattern with a \\01 string, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "https://bugs.exim.org/show_bug.cgi?id=1637", "refsource": "CONFIRM", "url": "https://bugs.exim.org/show_bug.cgi?id=1637" }, { "name": "https://blog.fuzzing-project.org/29-Heap-Overflow-in-PCRE.html", "refsource": "MISC", "url": "https://blog.fuzzing-project.org/29-Heap-Overflow-in-PCRE.html" }, { "name": "FEDORA-2015-afafa29551", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173700.html" }, { "name": "77695", "refsource": "BID", "url": "http://www.securityfocus.com/bid/77695" }, { "name": "https://bto.bluecoat.com/security-advisory/sa128", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup", "refsource": "CONFIRM", "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8380", "datePublished": "2015-12-02T01:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.587Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8393
Vulnerability from cvelistv5
Published
2015-12-02 00:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.659Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "82990", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/82990" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "82990", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8393", "datePublished": "2015-12-02T00:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8387
Vulnerability from cvelistv5
Published
2015-12-02 00:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
PCRE before 8.38 mishandles (?123) subroutine calls and related subroutine calls, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.663Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "82990", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/82990" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles (?123) subroutine calls and related subroutine calls, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "82990", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8387", "datePublished": "2015-12-02T00:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.663Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8386
Vulnerability from cvelistv5
Published
2015-12-02 00:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
PCRE before 8.38 mishandles the interaction of lookbehind assertions and mutually recursive subpatterns, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "82990", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/82990" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "name": "RHSA-2016:1025", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the interaction of lookbehind assertions and mutually recursive subpatterns, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "82990", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "name": "RHSA-2016:1025", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8386", "datePublished": "2015-12-02T00:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8395
Vulnerability from cvelistv5
Published
2015-12-02 01:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
PCRE before 8.38 mishandles certain references, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8384 and CVE-2015-8392.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2015/11/29/1 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2016:1132 | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2016-2750.html | vendor-advisory, x_refsource_REDHAT | |
https://bto.bluecoat.com/security-advisory/sa128 | x_refsource_CONFIRM | |
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201607-02 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.879Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles certain references, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8384 and CVE-2015-8392." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8395", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PCRE before 8.38 mishandles certain references, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8384 and CVE-2015-8392." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "https://bto.bluecoat.com/security-advisory/sa128", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup", "refsource": "CONFIRM", "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8395", "datePublished": "2015-12-02T01:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.879Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8381
Vulnerability from cvelistv5
Published
2015-12-02 01:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
The compile_regex function in pcre_compile.c in PCRE before 8.38 and pcre2_compile.c in PCRE2 before 10.2x mishandles the /(?J:(?|(:(?|(?'R')(\k'R')|((?'R')))H'Rk'Rf)|s(?'R'))))/ and /(?J:(?|(:(?|(?'R')(\z(?|(?'R')(\k'R')|((?'R')))k'R')|((?'R')))H'Ak'Rf)|s(?'R')))/ patterns, and related patterns with certain group references, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2015/11/29/1 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2016:1132 | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2016-2750.html | vendor-advisory, x_refsource_REDHAT | |
http://www.securityfocus.com/bid/76187 | vdb-entry, x_refsource_BID | |
https://bugs.exim.org/show_bug.cgi?id=1667 | x_refsource_CONFIRM | |
https://bugs.exim.org/show_bug.cgi?id=1672 | x_refsource_CONFIRM | |
https://bto.bluecoat.com/security-advisory/sa128 | x_refsource_CONFIRM | |
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201607-02 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.417Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "76187", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76187" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1667" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1672" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The compile_regex function in pcre_compile.c in PCRE before 8.38 and pcre2_compile.c in PCRE2 before 10.2x mishandles the /(?J:(?|(:(?|(?\u0027R\u0027)(\\k\u0027R\u0027)|((?\u0027R\u0027)))H\u0027Rk\u0027Rf)|s(?\u0027R\u0027))))/ and /(?J:(?|(:(?|(?\u0027R\u0027)(\\z(?|(?\u0027R\u0027)(\\k\u0027R\u0027)|((?\u0027R\u0027)))k\u0027R\u0027)|((?\u0027R\u0027)))H\u0027Ak\u0027Rf)|s(?\u0027R\u0027)))/ patterns, and related patterns with certain group references, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "76187", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76187" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1667" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1672" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8381", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The compile_regex function in pcre_compile.c in PCRE before 8.38 and pcre2_compile.c in PCRE2 before 10.2x mishandles the /(?J:(?|(:(?|(?\u0027R\u0027)(\\k\u0027R\u0027)|((?\u0027R\u0027)))H\u0027Rk\u0027Rf)|s(?\u0027R\u0027))))/ and /(?J:(?|(:(?|(?\u0027R\u0027)(\\z(?|(?\u0027R\u0027)(\\k\u0027R\u0027)|((?\u0027R\u0027)))k\u0027R\u0027)|((?\u0027R\u0027)))H\u0027Ak\u0027Rf)|s(?\u0027R\u0027)))/ patterns, and related patterns with certain group references, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "76187", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76187" }, { "name": "https://bugs.exim.org/show_bug.cgi?id=1667", "refsource": "CONFIRM", "url": "https://bugs.exim.org/show_bug.cgi?id=1667" }, { "name": "https://bugs.exim.org/show_bug.cgi?id=1672", "refsource": "CONFIRM", "url": "https://bugs.exim.org/show_bug.cgi?id=1672" }, { "name": "https://bto.bluecoat.com/security-advisory/sa128", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup", "refsource": "CONFIRM", "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8381", "datePublished": "2015-12-02T01:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.417Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8390
Vulnerability from cvelistv5
Published
2015-12-02 00:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
PCRE before 8.38 mishandles the [: and \\ substrings in character classes, which allows remote attackers to cause a denial of service (uninitialized memory read) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.878Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "82990", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/82990" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the [: and \\\\ substrings in character classes, which allows remote attackers to cause a denial of service (uninitialized memory read) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "82990", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8390", "datePublished": "2015-12-02T00:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.878Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8383
Vulnerability from cvelistv5
Published
2015-12-02 00:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "FEDORA-2015-eb896290d3", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8383", "datePublished": "2015-12-02T00:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8384
Vulnerability from cvelistv5
Published
2015-12-02 01:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
PCRE before 8.38 mishandles the /(?J)(?'d'(?'d'\g{d}))/ pattern and related patterns with certain recursive back references, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8392 and CVE-2015-8395.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2015/11/29/1 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2016:1132 | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2016-2750.html | vendor-advisory, x_refsource_REDHAT | |
https://bto.bluecoat.com/security-advisory/sa128 | x_refsource_CONFIRM | |
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201607-02 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:32.536Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the /(?J)(?\u0027d\u0027(?\u0027d\u0027\\g{d}))/ pattern and related patterns with certain recursive back references, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8392 and CVE-2015-8395." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8384", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PCRE before 8.38 mishandles the /(?J)(?\u0027d\u0027(?\u0027d\u0027\\g{d}))/ pattern and related patterns with certain recursive back references, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8392 and CVE-2015-8395." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20151128 Re: Heap Overflow in PCRE", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "name": "RHSA-2016:1132", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "name": "RHSA-2016:2750", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "name": "https://bto.bluecoat.com/security-advisory/sa128", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup", "refsource": "CONFIRM", "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "name": "GLSA-201607-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8384", "datePublished": "2015-12-02T01:00:00", "dateReserved": "2015-12-01T00:00:00", "dateUpdated": "2024-08-06T08:13:32.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
PCRE before 8.38 mishandles the /(?|(\k'Pm')|(?'Pm'))/ pattern and related patterns with certain forward references, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | linux | 7 | |
pcre | perl_compatible_regular_expression_library | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "matchCriteriaId": "104DA87B-DEE4-4262-AE50-8E6BC43B228B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the /(?|(\\k\u0027Pm\u0027)|(?\u0027Pm\u0027))/ pattern and related patterns with certain forward references, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." }, { "lang": "es", "value": "PCRE en versiones anteriores a 8.38 no maneja correctamente el patr\u00f3n /(?|(\\k\u0027Pm\u0027)|(?\u0027Pm\u0027))/ y patrones relacionados con ciertas referencias hacia delante, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (desbordamiento de buffer) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror." } ], "id": "CVE-2015-8385", "lastModified": "2024-11-21T02:38:25.460", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-12-02T01:59:09.447", "references": [ { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/85572" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "cve@mitre.org", "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/85572" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201607-02" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
PCRE before 8.38 mishandles certain references, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8384 and CVE-2015-8392.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pcre | perl_compatible_regular_expression_library | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles certain references, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8384 and CVE-2015-8392." }, { "lang": "es", "value": "PCRE en versiones anteriores a 8.38 no maneja correctamente ciertas referencias, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror, un problema relacionado con CVE-2015-8384 y CVE-2015-8392." } ], "id": "CVE-2015-8395", "lastModified": "2024-11-21T02:38:26.913", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-12-02T01:59:19.607", "references": [ { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201607-02" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
PCRE before 8.38 mishandles the [: and \\ substrings in character classes, which allows remote attackers to cause a denial of service (uninitialized memory read) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pcre | perl_compatible_regular_expression_library | * | |
fedoraproject | fedora | 22 | |
php | php | * | |
php | php | * | |
php | php | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "B055DFDD-2D3F-40CD-A62E-1D9B1C005771", "versionEndExcluding": "5.5.32", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "04060332-EC2C-4281-A627-8FBDCEB79154", "versionEndExcluding": "5.6.18", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A20A620-CDCF-4496-86E9-1ECA1A3C665E", "versionEndExcluding": "7.0.3", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the [: and \\\\ substrings in character classes, which allows remote attackers to cause a denial of service (uninitialized memory read) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." }, { "lang": "es", "value": "PCRE en versiones anteriores a 8.38 no maneja correctamente las subcadenas [: and \\\\ en clases car\u00e1cter, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (lectura de memoria no inicializada) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror." } ], "id": "CVE-2015-8390", "lastModified": "2024-11-21T02:38:26.187", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2015-12-02T01:59:14.370", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-908" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
PCRE before 8.38 mishandles the /(?=di(?<=(?1))|(?=(.))))/ pattern and related patterns with an unmatched closing parenthesis, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | linux | 7 | |
pcre | perl_compatible_regular_expression_library | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "matchCriteriaId": "104DA87B-DEE4-4262-AE50-8E6BC43B228B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the /(?=di(?\u003c=(?1))|(?=(.))))/ pattern and related patterns with an unmatched closing parenthesis, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." }, { "lang": "es", "value": "PCRE en versiones anteriores a 8.38 no maneja correctamente el patr\u00f3n /(?=di(?\u003c=(?1))|(?=(.))))/ y patrones relacionados con un par\u00e9ntesis de cierre no emparejado, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (desbordamiento de buffer) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror." } ], "id": "CVE-2015-8388", "lastModified": "2024-11-21T02:38:25.897", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-12-02T01:59:12.367", "references": [ { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/85576" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/85576" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201607-02" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" }, { "lang": "en", "value": "CWE-185" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
PCRE before 8.38 mishandles the /(?:|a|){100}x/ pattern and related patterns, which allows remote attackers to cause a denial of service (infinite recursion) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pcre | perl_compatible_regular_expression_library | * | |
fedoraproject | fedora | 22 | |
php | php | * | |
php | php | * | |
php | php | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "B055DFDD-2D3F-40CD-A62E-1D9B1C005771", "versionEndExcluding": "5.5.32", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "04060332-EC2C-4281-A627-8FBDCEB79154", "versionEndExcluding": "5.6.18", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A20A620-CDCF-4496-86E9-1ECA1A3C665E", "versionEndExcluding": "7.0.3", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the /(?:|a|){100}x/ pattern and related patterns, which allows remote attackers to cause a denial of service (infinite recursion) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." }, { "lang": "es", "value": "PCRE en versiones anteriores a 8.38 no maneja correctamente el patr\u00f3n /(?:|a|){100}x/ y patrones relacionados, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (recursi\u00f3n infinita) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror." } ], "id": "CVE-2015-8389", "lastModified": "2024-11-21T02:38:26.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2015-12-02T01:59:13.417", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" }, { "lang": "en", "value": "CWE-185" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pcre | perl_compatible_regular_expression_library | * | |
fedoraproject | fedora | 22 | |
php | php | * | |
php | php | * | |
php | php | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "B055DFDD-2D3F-40CD-A62E-1D9B1C005771", "versionEndExcluding": "5.5.32", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "04060332-EC2C-4281-A627-8FBDCEB79154", "versionEndExcluding": "5.6.18", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A20A620-CDCF-4496-86E9-1ECA1A3C665E", "versionEndExcluding": "7.0.3", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." }, { "lang": "es", "value": "PCRE en versiones anteriores a 8.38 no maneja correctamente ciertos grupos condicionales repetidos, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (desbordamiento de buffer) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror." } ], "id": "CVE-2015-8383", "lastModified": "2024-11-21T02:38:25.180", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2015-12-02T01:59:07.117", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pcre | perl_compatible_regular_expression_library | * | |
fedoraproject | fedora | 22 | |
php | php | * | |
php | php | * | |
php | php | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "B055DFDD-2D3F-40CD-A62E-1D9B1C005771", "versionEndExcluding": "5.5.32", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "04060332-EC2C-4281-A627-8FBDCEB79154", "versionEndExcluding": "5.6.18", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A20A620-CDCF-4496-86E9-1ECA1A3C665E", "versionEndExcluding": "7.0.3", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client." }, { "lang": "es", "value": "pcregrep en PCRE en versiones anteriores a 8.38 no maneja correctamente la opci\u00f3n -q para archivos binarios, lo que podr\u00eda permitir a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de un archivo manipulado, seg\u00fan lo demostrado por una secuencia de comandos CGI que env\u00eda datos stdout a un cliente." } ], "id": "CVE-2015-8393", "lastModified": "2024-11-21T02:38:26.630", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2015-12-02T01:59:17.527", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
The pcre_exec function in pcre_exec.c in PCRE before 8.38 mishandles a // pattern with a \01 string, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pcre | perl_compatible_regular_expression_library | * | |
fedoraproject | fedora | 22 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The pcre_exec function in pcre_exec.c in PCRE before 8.38 mishandles a // pattern with a \\01 string, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." }, { "lang": "es", "value": "La funci\u00f3n pcre_exec en pcre_exec.c en PCRE en versiones anteriores a 8.38 no maneja correctamente un patr\u00f3n // con una cadena \\01, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (desbordamiento de buffer basado en memoria din\u00e1mica) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror." } ], "id": "CVE-2015-8380", "lastModified": "2024-11-21T02:38:24.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-12-02T01:59:03.347", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173700.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/77695" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://blog.fuzzing-project.org/29-Heap-Overflow-in-PCRE.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1637" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173700.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/77695" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://blog.fuzzing-project.org/29-Heap-Overflow-in-PCRE.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201607-02" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
The compile_regex function in pcre_compile.c in PCRE before 8.38 and pcre2_compile.c in PCRE2 before 10.2x mishandles the /(?J:(?|(:(?|(?'R')(\k'R')|((?'R')))H'Rk'Rf)|s(?'R'))))/ and /(?J:(?|(:(?|(?'R')(\z(?|(?'R')(\k'R')|((?'R')))k'R')|((?'R')))H'Ak'Rf)|s(?'R')))/ patterns, and related patterns with certain group references, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pcre | perl_compatible_regular_expression_library | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The compile_regex function in pcre_compile.c in PCRE before 8.38 and pcre2_compile.c in PCRE2 before 10.2x mishandles the /(?J:(?|(:(?|(?\u0027R\u0027)(\\k\u0027R\u0027)|((?\u0027R\u0027)))H\u0027Rk\u0027Rf)|s(?\u0027R\u0027))))/ and /(?J:(?|(:(?|(?\u0027R\u0027)(\\z(?|(?\u0027R\u0027)(\\k\u0027R\u0027)|((?\u0027R\u0027)))k\u0027R\u0027)|((?\u0027R\u0027)))H\u0027Ak\u0027Rf)|s(?\u0027R\u0027)))/ patterns, and related patterns with certain group references, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." }, { "lang": "es", "value": "La funci\u00f3n compile_regex en pcre_compile.c en PCRE en versiones anteriores a 8.38 y pcre2_compile.c en PCRE2 en versiones anteriores a 10.2x no maneja correctamente los patrones /(?J:(?|(:(?|(?\u0027R\u0027)(\\k\u0027R\u0027)|((?\u0027R\u0027)))H\u0027Rk\u0027Rf)|s(?\u0027R\u0027))))/ y /(?J:(?|(:(?|(?\u0027R\u0027)(\\z(?|(?\u0027R\u0027)(\\k\u0027R\u0027)|((?\u0027R\u0027)))k\u0027R\u0027)|((?\u0027R\u0027)))H\u0027Ak\u0027Rf)|s(?\u0027R\u0027)))/ , y patrones relacionados con ciertas referencias de grupo, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (desbordamiento de buffer basado en memoria din\u00e1mica) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror." } ], "id": "CVE-2015-8381", "lastModified": "2024-11-21T02:38:24.903", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-12-02T01:59:04.520", "references": [ { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/76187" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1667" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1672" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/76187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1667" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1672" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201607-02" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
PCRE before 8.38 mishandles the (?(<digits>) and (?(R<digits>) conditions, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "B055DFDD-2D3F-40CD-A62E-1D9B1C005771", "versionEndExcluding": "5.5.32", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "04060332-EC2C-4281-A627-8FBDCEB79154", "versionEndExcluding": "5.6.18", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A20A620-CDCF-4496-86E9-1ECA1A3C665E", "versionEndExcluding": "7.0.3", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the (?(\u003cdigits\u003e) and (?(R\u003cdigits\u003e) conditions, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." }, { "lang": "es", "value": "PCRE en versiones anteriores a 8.38 no maneja correctamente las condiciones (?() y (?(R), lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (desbordamiento de entero) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror." } ], "id": "CVE-2015-8394", "lastModified": "2024-11-21T02:38:26.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2015-12-02T01:59:18.667", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
PCRE before 8.38 mishandles certain instances of the (?| substring, which allows remote attackers to cause a denial of service (unintended recursion and buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8384 and CVE-2015-8395.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pcre | perl_compatible_regular_expression_library | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles certain instances of the (?| substring, which allows remote attackers to cause a denial of service (unintended recursion and buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8384 and CVE-2015-8395." }, { "lang": "es", "value": "PCRE en versiones anteriores a 8.38 no maneja correctamente ciertas instancias de la subcadena (?| , lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (recursi\u00f3n no intencionada y desbordamiento de buffer) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror, un problema relacionado con CVE-2015-8384 y CVE-2015-8395." } ], "id": "CVE-2015-8392", "lastModified": "2024-11-21T02:38:26.497", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-12-02T01:59:16.230", "references": [ { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201607-02" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
PCRE before 8.38 mishandles the interaction of lookbehind assertions and mutually recursive subpatterns, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "matchCriteriaId": "104DA87B-DEE4-4262-AE50-8E6BC43B228B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "B055DFDD-2D3F-40CD-A62E-1D9B1C005771", "versionEndExcluding": "5.5.32", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "04060332-EC2C-4281-A627-8FBDCEB79154", "versionEndExcluding": "5.6.18", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A20A620-CDCF-4496-86E9-1ECA1A3C665E", "versionEndExcluding": "7.0.3", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the interaction of lookbehind assertions and mutually recursive subpatterns, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." }, { "lang": "es", "value": "PCRE en versiones anteriores a 8.38 no maneja correctamente la interacci\u00f3n de aserciones lookbehind y de subpatrones mutuamente recursivos, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (desbordamiento de buffer) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror." } ], "id": "CVE-2015-8386", "lastModified": "2024-11-21T02:38:25.600", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2015-12-02T01:59:10.400", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
PCRE before 8.38 mishandles the /(?J)(?'d'(?'d'\g{d}))/ pattern and related patterns with certain recursive back references, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8392 and CVE-2015-8395.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pcre | perl_compatible_regular_expression_library | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles the /(?J)(?\u0027d\u0027(?\u0027d\u0027\\g{d}))/ pattern and related patterns with certain recursive back references, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8392 and CVE-2015-8395." }, { "lang": "es", "value": "PCRE en versiones anteriores a 8.38 no maneja correctamente el patr\u00f3n /(?J)(?\u0027d\u0027(?\u0027d\u0027\\g{d}))/ y patrones relacionados con ciertas referencias hacia atr\u00e1s recursivas, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (desbordamiento de buffer) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror, un problema relacionado con CVE-2015-8392 y CVE-2015-8395." } ], "id": "CVE-2015-8384", "lastModified": "2024-11-21T02:38:25.323", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-12-02T01:59:08.350", "references": [ { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201607-02" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
The match function in pcre_exec.c in PCRE before 8.37 mishandles the /(?:((abcd))|(((?:(?:(?:(?:abc|(?:abcdef))))b)abcdefghi)abc)|((*ACCEPT)))/ pattern and related patterns involving (*ACCEPT), which allows remote attackers to obtain sensitive information from process memory or cause a denial of service (partially initialized memory and application crash) via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, aka ZDI-CAN-2547.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pcre | perl_compatible_regular_expression_library | 8.36 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.36:*:*:*:*:*:*:*", "matchCriteriaId": "DCDBBA18-4153-4CDF-B885-26EF2EAFDB7E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The match function in pcre_exec.c in PCRE before 8.37 mishandles the /(?:((abcd))|(((?:(?:(?:(?:abc|(?:abcdef))))b)abcdefghi)abc)|((*ACCEPT)))/ pattern and related patterns involving (*ACCEPT), which allows remote attackers to obtain sensitive information from process memory or cause a denial of service (partially initialized memory and application crash) via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, aka ZDI-CAN-2547." }, { "lang": "es", "value": "La funci\u00f3n match en pcre_exec.c en PCRE en versiones anteriores a 8.37 no maneja correctamente el patr\u00f3n /(?:((abcd))|(((?:(?:(?:(?:abc|(?:abcdef))))b)abcdefghi)abc)|((*ACCEPT)))/ y patrones relacionados que involucran (*ACCEPT), lo que permite a atacantes remotos obtener informaci\u00f3n sensible de la memoria de proceso o causar una denegaci\u00f3n de servicio (memoria parcialmente inicializada y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror, tambi\u00e9n conocida como ZDI-CAN-2547." } ], "id": "CVE-2015-8382", "lastModified": "2024-11-21T02:38:25.043", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-12-02T01:59:05.787", "references": [ { "source": "cve@mitre.org", "url": "http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=c351b47ce85a3a147cfa801fa9f0149ab4160834" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "url": "http://vcs.pcre.org/pcre/code/trunk/pcre_exec.c?r1=1502\u0026r2=1510" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2015/08/04/3" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/76157" }, { "source": "cve@mitre.org", "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1537" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1187225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=c351b47ce85a3a147cfa801fa9f0149ab4160834" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://vcs.pcre.org/pcre/code/trunk/pcre_exec.c?r1=1502\u0026r2=1510" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/08/04/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1537" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1187225" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:38
Severity ?
Summary
PCRE before 8.38 mishandles (?123) subroutine calls and related subroutine calls, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pcre | perl_compatible_regular_expression_library | * | |
fedoraproject | fedora | 22 | |
php | php | * | |
php | php | * | |
php | php | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA", "versionEndIncluding": "8.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "B055DFDD-2D3F-40CD-A62E-1D9B1C005771", "versionEndExcluding": "5.5.32", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "04060332-EC2C-4281-A627-8FBDCEB79154", "versionEndExcluding": "5.6.18", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A20A620-CDCF-4496-86E9-1ECA1A3C665E", "versionEndExcluding": "7.0.3", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PCRE before 8.38 mishandles (?123) subroutine calls and related subroutine calls, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." }, { "lang": "es", "value": "PCRE en versiones anteriores a 8.38 no maneja correctamente las llamadas de subrutina (?123) y las llamadas de subrutina relacionadas, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (desbordamiento de entero) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror." } ], "id": "CVE-2015-8387", "lastModified": "2024-11-21T02:38:25.750", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2015-12-02T01:59:11.417", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Release Notes" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/82990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20230216-0002/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-12-02 01:59
Modified
2024-11-21 02:27
Severity ?
Summary
PCRE before 8.36 mishandles the /(((a\2)|(a*)\g<-1>))*/ pattern and related patterns with certain internal recursive back references, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pcre | perl_compatible_regular_expression_library | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7106DEF-BDA5-4354-A5A7-4EE1D3344A68", "versionEndIncluding": "8.35", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PCRE before 8.36 mishandles the /(((a\\2)|(a*)\\g\u003c-1\u003e))*/ pattern and related patterns with certain internal recursive back references, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror." }, { "lang": "es", "value": "PCRE en versiones anteriores a 8.36 no maneja correctamente el patr\u00f3n /(((a\\2)|(a*)\\g\u003c-1\u003e))*/ y patrones relacionados con ciertas referencias hacia atr\u00e1s recursivas internas, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (fallo de segmentaci\u00f3n) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror." } ], "id": "CVE-2015-2327", "lastModified": "2024-11-21T02:27:13.450", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-12-02T01:59:00.113", "references": [ { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "cve@mitre.org", "url": "http://www.fortiguard.com/advisory/FG-VD-15-010/" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/74924" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1503" }, { "source": "cve@mitre.org", "url": "https://jira.mongodb.org/browse/SERVER-17252" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.fortiguard.com/advisory/FG-VD-15-010/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/74924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.exim.org/show_bug.cgi?id=1503" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://jira.mongodb.org/browse/SERVER-17252" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }